1 / 35

The Cost of Fault Tolerance in Multi-Party Communication Complexity

The Cost of Fault Tolerance in Multi-Party Communication Complexity. Haifeng Yu National University of Singapore Joint work with Binbin Chen, Yuda Zhao, and Phillip B. Gibbons. Talk partly based on our PODC’12 paper. The Central Question.

bevis
Download Presentation

The Cost of Fault Tolerance in Multi-Party Communication Complexity

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. The Cost of Fault Tolerance in Multi-Party Communication Complexity Haifeng Yu National University of Singapore Joint work with Binbin Chen, Yuda Zhao, and Phillip B. Gibbons Talk partly based on our PODC’12 paper

  2. The Central Question If we want to compute f in a fault-tolerant way, what will the communication complexity be? While natural, this question has never been formally posed/ studied – see paper for possible reasons… Multi-party communication complexity: • Minimum communication (# of bits) needed to compute f() over inputs held by distributed players connected by some topology • Focus is usually on lower bounds Fault-tolerant (multi-party) communication complexity: Allow player crash failures Haifeng Yu, National University of Singapore

  3. Make the Question Meaningful All these restrictions make our lower bounds stronger… Restriction 1: Some special root player never fails and only root needs to know the answer Restriction 2: Allow the computation to ignore inputs held by players that have failed or disconnected from the root • Some functions (e.g., disjointness) no longer interesting • Some functions (e.g. sum) still are Haifeng Yu, National University of Singapore

  4. One-Sentence Summary of Our Result • Our result: Exponential communication complexity blowup in order to tolerate failures, for some functions • E.g, Sum, Median, etc, … • Other functions (e.g., Max) do not have any blowup • Implications: Fault-tolerant communication complexity needs to be studied separately • New topic ripe with interesting open questions Haifeng Yu, National University of Singapore

  5. The Sum Function root (never fails) Wireless networks with arbitrary N-node topology, topology known to all nodes Each non-root node may experience crash failure • Total up to failures – see paper for further relaxation of this assumption • No messages losses • Ignore collision here -- paper considers collision • Synchronous timing model Haifeng Yu, National University of Singapore

  6. The Sum Function root (never fails) 0 1 • Each node has a bit, root wants to know sum • Allow randomization, allow public coins 0 1 1 1 0 1 • Given a protocol for computing Sum, let ai be the number of bits sent by node i. Protocol’s CC is the maximum ai across all i’s, when running the protocol over the worst-case N-node topology. • Sum’s CC is the minimum CC, taken across all protocols’ CC. Haifeng Yu, National University of Singapore

  7. Non-Fault-Tolerant Communication Complexity of Sum root (never fails) 0 1 1 1 2 0 1 3 0 1 1 1 0 1 1 Well-known tree-aggregation protocol can generate • zero-error sum, incurring O(logN) CC • (, ) sum, incurring O(log(1/)) CC (for constant  and ignoring loglog term) Haifeng Yu, National University of Singapore Correctness Definition zero-error sum: 5 (, )-approximate sum: any s where Pr[ |s − 5| > ∙5 ] < 

  8. Fault-Tolerant Communication Complexity of Sum root (never fails) 0 Correctness Definition zero-error sum: any r between 3 and 5 (, )-approximate sum: any s where Pr[ |s − r| > ∙r] <  1  0  1 1 1  0 1 disconnected Existing work mostly focus on fault-tolerant protocol designs (i.e., upper bounds) Haifeng Yu, National University of Singapore

  9. Existing Fault-tolerant Protocols For Zero-Error Sum Sharp contrast with O(logN) non-fault-tolerant CC… Can we do better than NlogN ? Each node floods its value and id • id has logN bits Total N parallel floodings • Each node sends up to NlogNbits We are not aware of any protocol with smaller CC Haifeng Yu, National University of Singapore

  10. Existing Fault-tolerant Protocols for (, ) Sum Sharp contrast with O(log(1/)) non-fault-tolerant CC… Can we do better than O(1/2) ? [Bawa07, JCSS] [Considine04, ICDE] [Mosk-Aoyama06, PODC] [Nath04, SenSys] … (Average consensus protocols usually not fault-tolerant in our sense) All these protocols use duplicate-insensitive counting • E.g., each node with a value of 1 chooses an integer from an exponentially distribution, use flooding to find the max integer, and then convert back to sum • Each node sends O(1/2) bits (after omitting log terms) (Duplicate-insensitivity is not the only way to tolerate failures …) Haifeng Yu, National University of Singapore

  11. Lower Bounds on Fault-Tolerant Communication Complexity of Sum? No lower bounds have ever been obtained From communication complexity perspective, we want to focus on lower bounds Our central contribution: The first lower bounds on the fault-tolerant CC of Sum Haifeng Yu, National University of Singapore

  12. Our result: Three lower bounds for zero-error Sum Communication complexity (in bits) Lower bound for fault-tolerant protocols Implying that the trivial flooding protocol is optimal Upper bound for non-fault-tolerant protocols b Time complexity = (b  eccentricity) rounds Haifeng Yu, National University of Singapore

  13. Our result: Three lower bounds for zero-error Sum Communication complexity (in bits) exponential gap exponential gap exponential gap b Time complexity = (b  eccentricity) rounds Haifeng Yu, National University of Singapore

  14. Our result: 3 lower bounds for (,)-approximate Sum Communication complexity (in bits) Lower bound for fault-tolerant protocols Implying that the existing protocols based on duplicate-insensitive techniqeus are optimal Upper bound for non-fault-tolerant protocols b Time complexity = (b  eccentricity) rounds Haifeng Yu, National University of Singapore

  15. Our result: 3 lower bounds for (,)-approximate Sum Communication complexity (in bits) exponential gap exponential gap exponential gap b Time complexity = (b  eccentricity) rounds Haifeng Yu, National University of Singapore

  16. Implications of Our Exponential Gap Results Sum can be reduced to/from other functions such as Median • A non-trivial set of functions have exponential gap between fault-tolerant CC and non-fault-tolerant CC • A non-trivial set of functions (e.g., Max) have small gap – see paper All existing CC research are on non-fault-tolerant CC • Our exponential gap attests that fault-tolerant CC needs to be studied separately • A new topic ripe with many interesting open questions… Haifeng Yu, National University of Singapore

  17. Roadmap Our proof techniques depend on the value of b (recall Time complexity = (b  eccentricity) rounds) • : Simple but interesting reduction from UnionSize – identifies the role of failures in reduction • : Reduction from a new UnionSizeCP problem, which has a novel cycle promise • : Reduction from an interesting probing game Summary of our results  Haifeng Yu, National University of Singapore

  18. UnionSize The UnionSize two-party CC problem • Alice and Bob each has some subset of an n-element universal set • Want to compute the size of the union of the two sets Example: n = 4, Alice has 0011, Bob has 0101  union is 0111 and UnionSize = 3 Recent lower bounds [Chakrabarti11, STOC]on CC of UnionSize: • Zero-error UnionSize: (n) • (,)-approximate UnionSize: (1/2) Haifeng Yu, National University of Singapore

  19. Reducing from UnionSize to Sum Alice’s input Bob’s input 0 0 1 0 0 1   root 1 1 Alice and Bob needs to solve UnionSize by leveraging a Sum oracle protocol This talk only discusses a simplified reduction with weaker results – see paper for the actual reduction Haifeng Yu, National University of Singapore

  20. Reducing from UnionSize to Sum Alice’s input Bob’s input 0 0 0 1 0 1 0 1   1 root 1 1 1 Haifeng Yu, National University of Singapore Value of middle node of a chain = Alice’s bit | Bob’s bit All other nodes have value 0 Trivially have UnionSize = Sum Alice and Bob obtains Sum by simulating the execution of the Sum Oracle protocol on nodes in the topology

  21. Spoiled Nodes Alice’s input Bob’s input 0 :spoiled for Alice 0 0 1 0 1 0 1   1 root 1 1 1 Alice cannot simulate those red nodes Haifeng Yu, National University of Singapore Value of middle node of a chain = Alice’s bit | Bob’s bit If Alice’s bit is 0, then Alice cannot locally determine the value of the middle node

  22. Spreading of Spoiled Nodes Alice’s input Bob’s input 0 :spoiled for Alice 0 0 Round 1 Round 3 Round 2 1 0 1 0 1   1 root 1 1 1 Haifeng Yu, National University of Singapore A spoiled node may causally affect its neighbors, causing them spoiled as well (i.e., can no longer be simulated by Alice) We need the root to remain unspoiled for Alice when the Sum protocol terminates

  23. Role of Failures Alice’s input Bob’s input  0 :spoiled for Alice 0 0  Round 3 Round 4 1 0 1 0 1   1 root 1 1 1 Haifeng Yu, National University of Singapore In Round 3, inject failures to stop of spreading of spoiled nodes

  24. Role of Alice-Bob Communication Alice’s input Bob’s input  0 :spoiled for Alice 0 0  Round 4 1 0 1 0 1   1 root 1 1 1 • In Round 4, cannot fail  -- otherwise all nodes are disconnected • Instead, Bob simulatesand forwards to Alice ’s message • Such Alice-Bob communication is the CC incurred for solving UnionSize • #of bits sent by  in Sum protocol = # bit sent by Bob to Alice Haifeng Yu, National University of Singapore

  25. Failures introduce spoiled nodes for Bob Alice’s input Bob’s input Round 8 Round 6 Round 5 Round 4 Round 7  0 :spoiled for Bob :spoiled for Alice 0 0  1 0 1 0 1   1 root 1 1 1 • Whether a chain has a failure depends on Alice’s bit. • Bob cannot determine whether there will be a failure at Round 4  Spoiled for Bob • Alice simulates  and forwards to Bob ’s message • Must stop before Round 9  Restriction on time complexity Haifeng Yu, National University of Singapore

  26. Key Aspects in Our Simple Reduction Goal: Properly injecting failures to allow the simulation to continue as long as possible Alice simulates a set of nodes that change over time Total # failures = = o(N)<any constant fraction of N • If restrict to f failures, lower bound would be f / logN Failed nodes themselves become spoiled nodes for Bob • Spreading of such spoiled nodes leads to a restriction on time complexity Haifeng Yu, National University of Singapore

  27. Roadmap Our proof techniques depend on the value of b (recall Time complexity = (b  eccentricity) rounds) • : Simple but interesting reduction from the UnionSize two-party problem  • : Reduction from a new UnionSizeCP problem, which has a novel cycle promise • : Reduction from an interesting probing game Haifeng Yu, National University of Singapore

  28. Why UnionSizeCP? Challenge: Reduction from UnionSize does not seem to allow more than (2  eccentricity) rounds UnionSizeCP designed to allow b to grow above 2 in the reduction Enables continuous injection of new failures to hinder the spread of spoiled nodes caused by old failures • But simulation still cannot last forever Haifeng Yu, National University of Singapore

  29. UnionSizeCPn,q Yi Xi 0 1 2 3 0 1 2 3 The novel cycle promise When q = 2, UnionSizeCP degrades to UnionSize. Take n = 5 and q = 4 Alice’s input X = 00221 Bob’s input Y = 01132 X and Y must satisfy the cycle promise (e.g., X5= 1 and Y5= 2) • This promise is not ad hoc --- it can actually be derived --- see paper UnionSizeCP defined as # of i’ where Xi 0 or Yi 0, In our example, UnionSizeCP = 4 Haifeng Yu, National University of Singapore

  30. Communication Complexity of UnionSizeCP No prior results… Our upper bound: O(n/q) • Obtained via a simple deterministic protocol • Decreases polynomially with q Our lower bound: (n/q2) and (1/(q2)) • Obtained via information theoretic arguments See paper for details… Haifeng Yu, National University of Singapore

  31. Reduction from UnionSizeCP to Sum • Given a fault-tolerant Sum protocol • Alice/Bob can solve UnionSizeCP, by simulating Sum protocol on topology below with certain failure pattern root Haifeng Yu, National University of Singapore

  32. Lower Bounds on Sum via Reduction from UnionSizeCP Are there “better” problems to reduce from? Reducing from UnionSizeCP gives us lower bounds on Sum for protocols with time complexity above (2  eccentricity) rounds Time complexity is (b eccentricity) rounds  Use q=(b) in reduction  Lower bound drops polynomially with 1/b See paper for the reduction and lower bounds… Haifeng Yu, National University of Singapore

  33. The Completeness of UnionSizeCP This implies cycle promise and UnionSizeCP have a fundamental role For oblivious reductions, we prove • There are no “better” problems to reduce from • UnionSizeCP is complete among the set of two-party problems reducible to Sum • Any two-party problem that can be reduced to Sum can be reduced to UnionSizeCP See paper for • Definition of oblivious reductions • Proof Haifeng Yu, National University of Singapore

  34. Conclusions If we want to compute f in a fault-tolerant way, what will the communication complexity be? As first effort on fault-tolerant CC, our central contribution is the first lower bounds on the fault-tolerant CC of Sum • Exponential gap from non-fault-tolerant CC • Answering the open question on the optimality of some existing protocols as well Some of the key novel aspects in our proof: • Formalizing the role of failure • Cycle promise and UnionSizeCP to deal with some key challenges in reduction • The reduction from the probing game Haifeng Yu, National University of Singapore

  35. Future Work Our exponential gap attests • Impact of failures on CC is large • Fault-tolerant CC needs to be studied separately from existing research on non-fault-tolerant CC A new topic ripe with many interesting open questions… • Extending our lower bounds to other topologies? • Improving the degrees of the polynomials in our lower bounds? • “Early stopping” protocols? • Characterize the set of functions with exponential gaps? • … Haifeng Yu, National University of Singapore

More Related